Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 14:07

General

  • Target

    FACTURA090000.exe

  • Size

    989KB

  • MD5

    f5029b4aa3e668aa60d5c3e52a2fbfe7

  • SHA1

    0130efa0cdf8baf5b25a41888a461aaa3bbb254a

  • SHA256

    a61cdf67459e5b97f33747c8a251b9112e402fa11eeac22c2aefe811af9508b5

  • SHA512

    5efbf0c8af8d267266ee8465888075e13e2631de3638273b8df6f3a9db0ca0d68e1cec1350c9fe62ab34397995b94d9756c20dbff5ae372c7e854a7ea131aa92

  • SSDEEP

    24576:X/uGGqtConVu2cpGa0I50EI2Rb/vBKjahiCcocFO:X/uGGwnSpSIGRi/Qjahc4

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

107.175.229.139:8087

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-IZFV1M

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe
    "C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1828
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jCaIeJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:768
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jCaIeJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8201.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4108
    • C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe
      "C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe"
      2⤵
        PID:2728
      • C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe
        "C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3880
        • C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe
          C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe /stext "C:\Users\Admin\AppData\Local\Temp\rnpyznniqpgunueeftdivvxkos"
          3⤵
            PID:4052
          • C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe
            C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe /stext "C:\Users\Admin\AppData\Local\Temp\hsjfyuuocgoplgisojrhsrc"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:2176
          • C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe
            C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe /stext "C:\Users\Admin\AppData\Local\Temp\fqevycjmoywkbauofyw"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:5100
          • C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe
            C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe /stext "C:\Users\Admin\AppData\Local\Temp\rnpyznniqpgunueeftdivvxkos"
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4604
        • C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe
          "C:\Users\Admin\AppData\Local\Temp\FACTURA090000.exe"
          2⤵
            PID:4488

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\remcos\logs.dat

          Filesize

          144B

          MD5

          7e59deb6649494bf5da7c4a5ea831374

          SHA1

          e865d664d0a5721cd6f47fff6450a0e3d4bcf88b

          SHA256

          9baeb8d33ceeda825c93418df69084b32bff065eb727e5769cc38bab01e6bf2f

          SHA512

          c9b2c12651a44f1c5ccb612ee82b644e8d866e4d51392f6f0a2709a7dd5059d62c3a617e539151a01770a182f902225e51ebef93c16017b31c65526a564e880b

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          9e77a2e9ccd76de55360a4cfeec03bda

          SHA1

          4a7ddee3fa5bf830b497718c1a49a87e1bcadbdf

          SHA256

          cd83c74f972a8a6d27452bf09de9bd3be8e8d7e4856612a9ead9d277ff082afc

          SHA512

          c66968c03be88065e850bf831c01f9aeb527d9f01287c764753c21a97ebe6afc9b42c86f5f5387b649ad45e127be5db402cd0548f885388c80cd545d5a9351c3

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gs0inpch.20v.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\fqevycjmoywkbauofyw

          Filesize

          4KB

          MD5

          05b913e050d2b362781248c7eeb17ee4

          SHA1

          0f263d74a27527154c8381bb34049a121851467f

          SHA256

          28a8b87fe959106951e7f632c0a1b0b52d4542da12a3679176c3707926251c27

          SHA512

          70335927da5010cb8a1e9718dab4c62964c33451545ca19c0bde6027c3165233cfded1157575eaba48aab4b43978812db1afa63eb631d2df0f2b30da16e8067c

        • C:\Users\Admin\AppData\Local\Temp\tmp8201.tmp

          Filesize

          1KB

          MD5

          e95f7db0c061f494af12eca56d64be3d

          SHA1

          fb62a2c1869aa903cf4c84f4c22b1e05da5e6bf5

          SHA256

          5f8041f71cd1ee7d7e50838b5bee9ac1c60c57da7150aabe3acbd9e6314a68dd

          SHA512

          f3f8f5e7784f50e09e7507ec7bcf7b0f551b7aba515c07dc265aeb9e7a198880458aa70d9d5d0bd1d7f07b176a4ea5683a7266101192cd5e6408dd1a78833947

        • memory/768-89-0x0000000000C10000-0x0000000000C20000-memory.dmp

          Filesize

          64KB

        • memory/768-58-0x00000000059D0000-0x00000000059EE000-memory.dmp

          Filesize

          120KB

        • memory/768-99-0x0000000006F40000-0x0000000006F4E000-memory.dmp

          Filesize

          56KB

        • memory/768-97-0x0000000006F90000-0x0000000007026000-memory.dmp

          Filesize

          600KB

        • memory/768-74-0x000000007F620000-0x000000007F630000-memory.dmp

          Filesize

          64KB

        • memory/768-94-0x0000000006D80000-0x0000000006D8A000-memory.dmp

          Filesize

          40KB

        • memory/768-59-0x0000000005F80000-0x0000000005FCC000-memory.dmp

          Filesize

          304KB

        • memory/768-92-0x0000000007350000-0x00000000079CA000-memory.dmp

          Filesize

          6.5MB

        • memory/768-100-0x0000000006F50000-0x0000000006F64000-memory.dmp

          Filesize

          80KB

        • memory/768-22-0x0000000000C10000-0x0000000000C20000-memory.dmp

          Filesize

          64KB

        • memory/768-109-0x0000000074720000-0x0000000074ED0000-memory.dmp

          Filesize

          7.7MB

        • memory/768-63-0x00000000731C0000-0x000000007320C000-memory.dmp

          Filesize

          304KB

        • memory/768-73-0x0000000005F10000-0x0000000005F2E000-memory.dmp

          Filesize

          120KB

        • memory/768-24-0x0000000074720000-0x0000000074ED0000-memory.dmp

          Filesize

          7.7MB

        • memory/768-26-0x0000000004AD0000-0x0000000004B36000-memory.dmp

          Filesize

          408KB

        • memory/768-77-0x0000000006A10000-0x0000000006AB3000-memory.dmp

          Filesize

          652KB

        • memory/768-27-0x0000000004D70000-0x0000000004DD6000-memory.dmp

          Filesize

          408KB

        • memory/1828-18-0x00000000054D0000-0x00000000054E0000-memory.dmp

          Filesize

          64KB

        • memory/1828-76-0x000000007FC50000-0x000000007FC60000-memory.dmp

          Filesize

          64KB

        • memory/1828-46-0x0000000006410000-0x0000000006764000-memory.dmp

          Filesize

          3.3MB

        • memory/1828-98-0x0000000007CB0000-0x0000000007CC1000-memory.dmp

          Filesize

          68KB

        • memory/1828-101-0x0000000007DF0000-0x0000000007E0A000-memory.dmp

          Filesize

          104KB

        • memory/1828-62-0x0000000007700000-0x0000000007732000-memory.dmp

          Filesize

          200KB

        • memory/1828-16-0x0000000074720000-0x0000000074ED0000-memory.dmp

          Filesize

          7.7MB

        • memory/1828-20-0x00000000054D0000-0x00000000054E0000-memory.dmp

          Filesize

          64KB

        • memory/1828-15-0x0000000001600000-0x0000000001636000-memory.dmp

          Filesize

          216KB

        • memory/1828-88-0x00000000054D0000-0x00000000054E0000-memory.dmp

          Filesize

          64KB

        • memory/1828-23-0x00000000058E0000-0x0000000005902000-memory.dmp

          Filesize

          136KB

        • memory/1828-93-0x0000000007AB0000-0x0000000007ACA000-memory.dmp

          Filesize

          104KB

        • memory/1828-19-0x0000000005B10000-0x0000000006138000-memory.dmp

          Filesize

          6.2MB

        • memory/1828-91-0x00000000054D0000-0x00000000054E0000-memory.dmp

          Filesize

          64KB

        • memory/1828-75-0x00000000731C0000-0x000000007320C000-memory.dmp

          Filesize

          304KB

        • memory/1828-108-0x0000000074720000-0x0000000074ED0000-memory.dmp

          Filesize

          7.7MB

        • memory/1828-102-0x0000000007DD0000-0x0000000007DD8000-memory.dmp

          Filesize

          32KB

        • memory/2176-111-0x0000000000400000-0x0000000000457000-memory.dmp

          Filesize

          348KB

        • memory/2176-115-0x0000000000400000-0x0000000000457000-memory.dmp

          Filesize

          348KB

        • memory/2176-121-0x0000000000400000-0x0000000000457000-memory.dmp

          Filesize

          348KB

        • memory/2176-124-0x0000000000400000-0x0000000000457000-memory.dmp

          Filesize

          348KB

        • memory/2784-51-0x0000000074720000-0x0000000074ED0000-memory.dmp

          Filesize

          7.7MB

        • memory/2784-6-0x0000000005140000-0x000000000515A000-memory.dmp

          Filesize

          104KB

        • memory/2784-17-0x0000000074720000-0x0000000074ED0000-memory.dmp

          Filesize

          7.7MB

        • memory/2784-0-0x00000000002A0000-0x000000000039E000-memory.dmp

          Filesize

          1016KB

        • memory/2784-1-0x0000000074720000-0x0000000074ED0000-memory.dmp

          Filesize

          7.7MB

        • memory/2784-3-0x0000000004D90000-0x0000000004E22000-memory.dmp

          Filesize

          584KB

        • memory/2784-5-0x0000000004E40000-0x0000000004E4A000-memory.dmp

          Filesize

          40KB

        • memory/2784-4-0x0000000004FE0000-0x0000000004FF0000-memory.dmp

          Filesize

          64KB

        • memory/2784-10-0x0000000008B00000-0x0000000008B9C000-memory.dmp

          Filesize

          624KB

        • memory/2784-7-0x0000000005170000-0x0000000005178000-memory.dmp

          Filesize

          32KB

        • memory/2784-21-0x0000000004FE0000-0x0000000004FF0000-memory.dmp

          Filesize

          64KB

        • memory/2784-9-0x00000000062D0000-0x0000000006388000-memory.dmp

          Filesize

          736KB

        • memory/2784-2-0x0000000005470000-0x0000000005A14000-memory.dmp

          Filesize

          5.6MB

        • memory/2784-8-0x0000000005180000-0x000000000518A000-memory.dmp

          Filesize

          40KB

        • memory/3880-56-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-52-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-90-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-78-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-60-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-61-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-48-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-169-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-50-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-168-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-55-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-153-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-152-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-47-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-145-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-144-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-141-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-57-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-53-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-96-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-135-0x0000000010000000-0x0000000010019000-memory.dmp

          Filesize

          100KB

        • memory/3880-138-0x0000000010000000-0x0000000010019000-memory.dmp

          Filesize

          100KB

        • memory/3880-137-0x0000000000400000-0x0000000000482000-memory.dmp

          Filesize

          520KB

        • memory/3880-136-0x0000000010000000-0x0000000010019000-memory.dmp

          Filesize

          100KB

        • memory/3880-132-0x0000000010000000-0x0000000010019000-memory.dmp

          Filesize

          100KB

        • memory/4604-127-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/4604-128-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/4604-126-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/4604-125-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/4604-122-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/5100-130-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/5100-117-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/5100-114-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/5100-110-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB